Количество 11
Количество 11

BDU:2022-01642
Уязвимость программного обеспечения OpenVPN, связанная с недостатками процедуры аутентификации, позволяющая нарушителю обойти процесс аутентификации и получить доступ к конфиденциальной информации

CVE-2022-0547
OpenVPN 2.1 until v2.4.12 and v2.5.6 may enable authentication bypass in external authentication plug-ins when more than one of them makes use of deferred authentication replies, which allows an external user to be granted access with only partially correct credentials.

CVE-2022-0547
OpenVPN 2.1 until v2.4.12 and v2.5.6 may enable authentication bypass in external authentication plug-ins when more than one of them makes use of deferred authentication replies, which allows an external user to be granted access with only partially correct credentials.
CVE-2022-0547
OpenVPN 2.1 until v2.4.12 and v2.5.6 may enable authentication bypass ...

openSUSE-SU-2022:1029-1
Security update for openvpn

SUSE-SU-2022:1934-1
Security update for openvpn

SUSE-SU-2022:14937-1
Security update for openvpn-openssl1

SUSE-SU-2022:1029-1
Security update for openvpn

SUSE-SU-2022:1024-1
Security update for openvpn

ROS-20220329-03
Уязвимость OpenVPN
GHSA-g28r-w65r-h89m
OpenVPN 2.1 until v2.4.12 and v2.5.6 may enable authentication bypass in external authentication plug-ins when more than one of them makes use of deferred authentication replies, which allows an external user to be granted access with only partially correct credentials.
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2022-01642 Уязвимость программного обеспечения OpenVPN, связанная с недостатками процедуры аутентификации, позволяющая нарушителю обойти процесс аутентификации и получить доступ к конфиденциальной информации | CVSS3: 4.8 | 0% Низкий | около 3 лет назад |
![]() | CVE-2022-0547 OpenVPN 2.1 until v2.4.12 and v2.5.6 may enable authentication bypass in external authentication plug-ins when more than one of them makes use of deferred authentication replies, which allows an external user to be granted access with only partially correct credentials. | CVSS3: 9.8 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2022-0547 OpenVPN 2.1 until v2.4.12 and v2.5.6 may enable authentication bypass in external authentication plug-ins when more than one of them makes use of deferred authentication replies, which allows an external user to be granted access with only partially correct credentials. | CVSS3: 9.8 | 0% Низкий | больше 3 лет назад |
CVE-2022-0547 OpenVPN 2.1 until v2.4.12 and v2.5.6 may enable authentication bypass ... | CVSS3: 9.8 | 0% Низкий | больше 3 лет назад | |
![]() | openSUSE-SU-2022:1029-1 Security update for openvpn | 0% Низкий | около 3 лет назад | |
![]() | SUSE-SU-2022:1934-1 Security update for openvpn | 0% Низкий | около 3 лет назад | |
![]() | SUSE-SU-2022:14937-1 Security update for openvpn-openssl1 | 0% Низкий | около 3 лет назад | |
![]() | SUSE-SU-2022:1029-1 Security update for openvpn | 0% Низкий | около 3 лет назад | |
![]() | SUSE-SU-2022:1024-1 Security update for openvpn | 0% Низкий | около 3 лет назад | |
![]() | ROS-20220329-03 Уязвимость OpenVPN | 0% Низкий | около 3 лет назад | |
GHSA-g28r-w65r-h89m OpenVPN 2.1 until v2.4.12 and v2.5.6 may enable authentication bypass in external authentication plug-ins when more than one of them makes use of deferred authentication replies, which allows an external user to be granted access with only partially correct credentials. | CVSS3: 9.8 | 0% Низкий | больше 3 лет назад |
Уязвимостей на страницу